CWE
532
Advisory Published
Advisory Published
Updated

CVE-2023-25163: Argo CD leaks repository credentials in user-facing error messages and in logs

First published: Wed Feb 08 2023(Updated: )

### Impact All versions of Argo CD starting with v2.6.0-rc1 have an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error message is visible when a user attempts to create or update an Application via the Argo CD API (and therefor the UI or CLI). The user must have `applications, create` or `applications, update` RBAC access to reach the code which may produce the error. The user is not guaranteed to be able to trigger the error message. They may attempt to spam the API with requests to trigger a rate limit error from the upstream repository. If the user has `repositories, update` access, they may edit an existing repository to introduce a URL typo or otherwise force an error message. But if they have that level of access, they are probably intended to have access to the credentials anyway. ### Patches A patch for this vulnerability has been released in the following Argo CD version: * v2.6.1 ### Workarounds The only way to completely resolve the issue is to upgrade. #### Mitigations To mitigate the issue, make sure that your repo credentials have only least necessary privileges. For example, the credentials should not have push access, and they should not have access to more resources than what Argo CD actually needs (for example, a whole GitHub org when only one repo is needed). To further mitigate the impact of a leaked write-capable repo credential, you could [enable commit signature verification](https://argo-cd.readthedocs.io/en/stable/user-guide/gpg-verification/#enforcing-signature-verification). Even if someone could push a malicious commit, the commit would not by synced. You should also enforce least privileges in Argo CD RBAC. Make sure users only have `repositories, update`, `applications, update`, or `applications, create` access if they absolutely need it. ### References * The problem was initially reported in a [GitHub issue](https://github.com/argoproj/argo-cd/issues/12309) * [Argo CD RBAC configuration documentation](https://argo-cd.readthedocs.io/en/stable/operator-manual/rbac/) ### For more information * Open an issue in [the Argo CD issue tracker](https://github.com/argoproj/argo-cd/issues) or [discussions](https://github.com/argoproj/argo-cd/discussions) * Join us on [Slack](https://argoproj.github.io/community/join-slack) in channel #argo-cd

Credit: security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Linuxfoundation Argo Continuous Delivery=2.6.0
Linuxfoundation Argo Continuous Delivery=2.6.0-rc1
Linuxfoundation Argo Continuous Delivery=2.6.0-rc2
Linuxfoundation Argo Continuous Delivery=2.6.0-rc3
Linuxfoundation Argo Continuous Delivery=2.6.0-rc4
Linuxfoundation Argo Continuous Delivery=2.6.0-rc5
Linuxfoundation Argo Continuous Delivery=2.6.0-rc6
Linuxfoundation Argo Continuous Delivery=2.6.0-rc7
Argoproj Argo Cd=2.6.0
Argoproj Argo Cd=2.6.0-rc1
Argoproj Argo Cd=2.6.0-rc2
Argoproj Argo Cd=2.6.0-rc3
Argoproj Argo Cd=2.6.0-rc4
Argoproj Argo Cd=2.6.0-rc5
Argoproj Argo Cd=2.6.0-rc6
Argoproj Argo Cd=2.6.0-rc7
go/github.com/argoproj/argo-cd/v2>=2.6.0-rc1<2.6.1
2.6.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID is CVE-2023-25163.

  • What is the severity of CVE-2023-25163?

    The severity of CVE-2023-25163 is medium with a CVSS score of 6.5.

  • Which versions of Argo CD are affected by CVE-2023-25163?

    All versions of Argo CD starting with v2.6.0-rc1 are affected by CVE-2023-25163.

  • How does CVE-2023-25163 affect Argo CD?

    CVE-2023-25163 is an output sanitization bug that leaks repository access credentials in error messages, which are visible to the user and logged.

  • How can I fix CVE-2023-25163?

    To fix CVE-2023-25163, upgrade to a fixed version of Argo CD or apply the recommended patches provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203